Analysis
-
max time kernel
116s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
30-12-2024 17:58
Static task
static1
Behavioral task
behavioral1
Sample
fca3571d8258919c1a4d8c321a5865b502cf0696e9e250ad8a0bfa512813edc6.exe
Resource
win7-20241010-en
General
-
Target
fca3571d8258919c1a4d8c321a5865b502cf0696e9e250ad8a0bfa512813edc6.exe
-
Size
415KB
-
MD5
5ac04320fa5f94ffc714b50da5222df9
-
SHA1
b2aa5bc613ed3d735b954f5503f522d986fa1a36
-
SHA256
fca3571d8258919c1a4d8c321a5865b502cf0696e9e250ad8a0bfa512813edc6
-
SHA512
086233bec69e6dc29aa57d6a046230a8fe37bb49c9f46008fe1c6f85d1799655c0262cd9e8794ddd783213e09dd14e06a9247e2fd05e30bc629007b86de56fcc
-
SSDEEP
6144:ITNE3ZRrnaBVlvphVxmP+6CiejgcME1cwYfU+va+RUD:ITNYrnE3bm/CiejewY5vA
Malware Config
Extracted
nanocore
1.2.2.0
4af74541-e3f1-469c-8af7-efe4071b81cf
-
activate_away_mode
false
-
backup_connection_host
178.32.224.116
- backup_dns_server
-
buffer_size
65535
-
build_time
2018-07-28T12:59:38.488799236Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
false
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
46218
-
default_group
tourex
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
4af74541-e3f1-469c-8af7-efe4071b81cf
-
mutex_timeout
5000
-
prevent_system_sleep
false
- primary_connection_host
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Executes dropped EXE 1 IoCs
pid Process 2672 ximo2ubzn1i.exe -
Loads dropped DLL 1 IoCs
pid Process 2880 fca3571d8258919c1a4d8c321a5865b502cf0696e9e250ad8a0bfa512813edc6.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\c5e4gxfvd4v = "C:\\Users\\Admin\\AppData\\Roaming\\c5e4gxfvd4v\\ximo2ubzn1i.exe" fca3571d8258919c1a4d8c321a5865b502cf0696e9e250ad8a0bfa512813edc6.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA regasm.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2672 set thread context of 2720 2672 ximo2ubzn1i.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fca3571d8258919c1a4d8c321a5865b502cf0696e9e250ad8a0bfa512813edc6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ximo2ubzn1i.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regasm.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2720 regasm.exe 2720 regasm.exe 2720 regasm.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2720 regasm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2720 regasm.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2880 wrote to memory of 2672 2880 fca3571d8258919c1a4d8c321a5865b502cf0696e9e250ad8a0bfa512813edc6.exe 30 PID 2880 wrote to memory of 2672 2880 fca3571d8258919c1a4d8c321a5865b502cf0696e9e250ad8a0bfa512813edc6.exe 30 PID 2880 wrote to memory of 2672 2880 fca3571d8258919c1a4d8c321a5865b502cf0696e9e250ad8a0bfa512813edc6.exe 30 PID 2880 wrote to memory of 2672 2880 fca3571d8258919c1a4d8c321a5865b502cf0696e9e250ad8a0bfa512813edc6.exe 30 PID 2672 wrote to memory of 2720 2672 ximo2ubzn1i.exe 31 PID 2672 wrote to memory of 2720 2672 ximo2ubzn1i.exe 31 PID 2672 wrote to memory of 2720 2672 ximo2ubzn1i.exe 31 PID 2672 wrote to memory of 2720 2672 ximo2ubzn1i.exe 31 PID 2672 wrote to memory of 2720 2672 ximo2ubzn1i.exe 31 PID 2672 wrote to memory of 2720 2672 ximo2ubzn1i.exe 31 PID 2672 wrote to memory of 2720 2672 ximo2ubzn1i.exe 31 PID 2672 wrote to memory of 2720 2672 ximo2ubzn1i.exe 31 PID 2672 wrote to memory of 2720 2672 ximo2ubzn1i.exe 31 PID 2672 wrote to memory of 2720 2672 ximo2ubzn1i.exe 31 PID 2672 wrote to memory of 2720 2672 ximo2ubzn1i.exe 31 PID 2672 wrote to memory of 2720 2672 ximo2ubzn1i.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\fca3571d8258919c1a4d8c321a5865b502cf0696e9e250ad8a0bfa512813edc6.exe"C:\Users\Admin\AppData\Local\Temp\fca3571d8258919c1a4d8c321a5865b502cf0696e9e250ad8a0bfa512813edc6.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Users\Admin\AppData\Roaming\c5e4gxfvd4v\ximo2ubzn1i.exe"C:\Users\Admin\AppData\Roaming\c5e4gxfvd4v\ximo2ubzn1i.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
415KB
MD514ff2cc82265444576fff5697da3aac5
SHA11c3a2770d0c112cc06fd610d40d56dbf6ff5398f
SHA256511b1cee4e85f4cd1177b6d5f98637d6b57da375cbf02e0b9dfdf5fbde3d81cc
SHA512914dbe9c54b5bd5a2ef2ca36cd47ac6f4aa75c6cdbb462a0bf1f02f2604c3c18c43185662e76eccf244fed8bf23f32dd3f1009065965f767a7b16c8ff2b404ae